STE WILLIAMS

What’s in your Android’s December security update?

At the beginning of the month, Android relased two new security bulletins for December, with Google noting that Android users who can update this month should patch as soon as possible to receive mitigations and fixes for 47 vulnerabilities across all devices.

Starting this past October, Google began putting Pixel and Nexus security updates in their own supplemental bulletin, so these fixes should be applied in addition to the base Android monthly updates. Users of these devices have 48 additional fixes this month on top of the base December security update.

Ten of the base Android vulnerabilities were rated as critical, and as with past months’ updates many of the critical vulnerabilities affect the Android Media Framework. Google is, as usual, rather mum on the details of the vulnerabilities here, though it notes the worst of the Media Framework vulnerabilities this month could…

…enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

In plain English, that sounds like what’s often called “click-to-pwn”, where tricking a user into opening up an innocent-looking file could be enough to take over the device.

Similarly, the system-level critical bug would allow a…

…proximate attacker to execute arbitrary code within the context of a privileged process.

This sounds similar, but “proximate” usually translates to “within radio range”, meaning some sort of hole in Bluetooth or Wi-Fi. Once again, “privileged process” implies more than just taking over a single app. (Android apps generally run as if they were individual users, so that app X can’t read app Y’s data, whether by accident or design.)

If you’re noticing a pattern here, indeed remote code execution (RCE) seems to be the name of the game for most of the critical-rated vulnerabilities this month. In fact, nine of the ten are RCEs, with most of the high rated vulnerabilities resulting in elevated privileges or denial of service. (In the Pixel/Nexus bulletin, most of the vulnerabilities listed are moderate-rated, with just a few high.)

Most of the critical-rated vulnerabilities this month affect Android versions going back to Nougat, version 7 (the most recent release is Oreo, now at 8.1), and many of the high-rated vulnerabilities go back even further, to version 5.1.1. It’s not just the Google-originated components and code affected here, as a number of component vendors – including NVIDIA and Qualcomm – are included in the patches too.

If you bought your Android device directly from Google and haven’t patched yet, you should be able to – so please do.

For the rest of us, it’s the same old song – here’s hoping the phone carriers roll these out sooner rather than later.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/-cePONpU3Ig/

2 Million Fake Net Neutrality Comments Stole American Identities

New York Attorney General Eric Schneiderman updates the investigation into fake content submitted during the net neutrality comment process.

The office of New York Attorney General Eric Schneiderman today released new details on the investigation into fraudulent content submitted during the net neutrality comment process. Updated analysis shows two million comments stole real Americans’ identity. 

Those two million comments included more than 100,000 comments per state from New York, Florida, Texas, and California, which are the most heavily affected states. More than 5,000 people to date have filed reports on identities used to submit fake comments regarding the Federal Communications Commission’s repeal of net neutrality. 

The FCC is scheduled to vote on the repeal today, December 14, and plans to move forward with the vote despite evidence the public comment process was compromised, the AG’s office reports. AG Schneiderman says moving forward with the vote “would make a mockery of our public comment process” and the FCC “must postpone this vote.”

Read more details here and check here to see if your identity was misused.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/2-million-fake-net-neutrality-comments-stole-american-identities/d/d-id/1330647?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

BlueBorne Attack Highlights Flaws in Linux, IoT Security

Bluetooth vulnerabilities let attackers control devices running Linux or any OS derived from it, putting much of the Internet of Things at risk, including popular consumer products.

Popular consumer “smart” products, including Amazon Echo, Google Home, and Samsung’s Gear S3, are dangerously exposed to airborne cyberattacks conducted via Bluetooth.

Researchers at IoT security firm Armis earlier this year discovered Blueborne, a new group of airborne attacks. The vulnerabilities let attackers take full control of any device running Linux, or OS derived from Linux, putting the majority of IoT devices at risk of exposure. The researchers discussed and demonstrated their latest findings at Black Hat Europe 2017, held last week in London.

Vulnerabilities in the Bluetooth stack have been overlooked for the past decade, they explained. Bluetooth, often perceived as peripheral, could benefit attackers if they successfully break into a high-privilege device. As the researchers demonstrated, one compromised product can spread its attack over the air to other devices within Bluetooth range.

“These attacks don’t require any user interaction or any authentication,” said Armis head researcher Ben Seri in their presentation. Armis experts found 5.3 billion devices at risk and eight vulnerabilities, four of which were classified as critical. These flaws enable attackers to bypass and break into a device without its owner knowing what happened, he explained.

Each vulnerability across the Bluetooth stack is “a testament to the fact that no specific part is vulnerable, but Bluetooth implementations have not been audited enough,” he continued. In general, these implementations are complex and unexamined.

Bluetooth has a large attack surface, Armis researcher Gregory Vishnepolsky said. When Bluetooth is enabled, a device may not be discoverable but it is always listening for incoming connections. Hackers don’t need a device to be discoverable in order to break in, he noted.

Bluetooth devices transmit parts of their MAC addresses over the air. If an attacker is close enough to sniff radio between two communicating Bluetooth devices, they can get 80% of the address from a single packet and brute-force the rest. Open-source hardware tools can do this for as little as $100, he said. Attackers put these devices on networks to listen for packets.

Many OEMs use adjacent MAC addresses for wifi and Bluetooth. Wifi monitor mode detects nearby Bluetooth devices. Seri explained how L2CAP, the Bluetooth equivalent of TCP, is implemented in the kernel. Connecting to an open port doesn’t require authentication, and further, many obscure quality of service features increase the amount of code — and as a result, the attack surface.

To illustrate the vulnerability of Bluetooth, the researchers presented examples of everyday devices that can be compromised. One was the Amazon Echo, which is not equipped with expected stack overflow mitigations KASLR, stack canaries, Fortify_source, NX Bit, or Access Control. With no NX Bit, for example, an attacker can just jump to the shell code in the stack and overflow it.

The researchers did a live demo in which they hacked a Samsung S3 Gear smartwatch, which over Bluetooth hacked a Google Home, which used a Bluetooth connection to break into the Amazon Echo.

“No security mechanisms today are actually looking at Bluetooth communications or non-wifi protocols,” they explained. “This needs to be fixed.”

Related Content:

Kelly Sheridan is Associate Editor at Dark Reading. She started her career in business tech journalism at Insurance Technology and most recently reported for InformationWeek, where she covered Microsoft and business IT. Sheridan earned her BA at Villanova University. View Full Bio

Article source: https://www.darkreading.com/iot/blueborne-attack-highlights-flaws-in-linux-iot-security/d/d-id/1330649?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Bitfinex cryptocurrency exchange is back up after repeated DDoS

Bitfinex, which claims to be “the largest and most advanced cryptocurrencies exchange,” is back up after being slammed to the mat by multiple DDoS attacks over the past weeks.

On Tuesday, the exchange said it was trying to squirm out from under a “heavy” distributed denial-of-service (DDoS) attack…

again.

Bitfinex had said on Thursday of last week that it had suffered “significant” DoS attack for several days:

In fact, there was also a DDoS attack a few weeks before that:

Well, all that DDoS wrestling paid off, at least for now: as of Thursday morning, the status page showed that all Bitfinex systems were good to go.

Great news. But how does all this DDoS nastiness jibe with Bitfinex’s assurance that it sprays on DDoS repellent?

We are protected by automatic Distributed Denial of Service protection to ensure that trading cannot be halted by outside attacks.

Bitfinex has had a tough time of it: In August 2016, robbers mugged the Hong Kong exchange, stealing nearly 120,000 bitcoins, valued at the time at $72 million.

We don’t know how Bitfinex’s DDoS protection works but we do know that those responsible for such attacks are continuously innovating their methods.

At any rate, Bitfinex said that one part of the most recent DDoS attack was to create hundreds of thousands of new accounts, causing stress on the infrastructure. The exchange therefore temporarily disabled new user signups, to both put up a roadblock against the attackers and to improve service for its existing customers.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/Hr5ylrjqCjQ/

Mirai botnet authors plead guilty

The authors of the infamous Mirai botnet – used to launch record-breaking Distributed Denial of Service (DDoS) attacks last year that knocked major segments of the internet offline – pleaded guilty to federal cybercrime charges last Friday, 8 December.

Plea agreements with Paras Jha and Josiah White were unsealed Tuesday by an Alaska court, which had indicted the two on 5 December. Jha, 21, from Fanwood, N.J. and White, 20, of Washington, Pennsylvania, were cofounders of Protraf Solutions LLC, whose major sales pitch was – wait for it – mitigation of large-scale DDoS attacks.

Jha, a computer science student at Rutgers University, also pleaded guilty in New Jersey to a series of DDoS attacks against the university between November 2014 and September 2016 that effectively shut down the its central authentication system, sometimes for days at a time.

All of which has to amount to some measure of vindication for security blogger Brian Krebs, whose site was taken offline by a massive Mirai DDoS attack in September 2016, but who had tracked down Jha and White by January – 10 months before the law officially caught up with them – naming them in a lengthy post about his investigation of the attack.

As Krebs put it in a post on Tuesday, Jha and White selling DDoS mitigation services was:

…like firemen getting paid to put out the fires they started, Jha and White would target organizations with DDoS attacks and then either extort them for money to call off the attacks, or try to sell those companies services they claimed could uniquely help fend off the attacks.

A DDoS attack, as Naked Security’s Paul Ducklin described it last year, occurs when, “thousands of computers, or perhaps even millions of them, gang up on an online service they don’t like and all deliberately start using it at the same time.”

Those thousands or millions of computers are essentially “zombies” under the control of the attacker, and block legitimate traffic from getting through.

In legal terms, Jha pleaded guilty to a single count of agreeing with at least one other person to cause:

…intentional damage to a protected computer, to wit knowingly causing the transmission of a program, code, or command to a computer with the intention of impairing without authorization the integrity or availability of data, a program, system, or information; and the computer was used in or affected interstate or foreign commerce or communication.

In less legal terms, he admitted to writing and implementing the code that led to the Mirai malware ensnaring more than 300,000 devices and launching multiple DDoS attacks – some of them in Alaska.

Jha and White also admitted to renting the botnet out to third parties and launching a protection racket – using it to extort money from hosting companies in exchange for not being targeted.

White pleaded guilty to a similar charge, but his role in the scheme, spelled out in his plea agreement, was to create the scanner portion of the Mirai code, which would scan the internet for vulnerable devices to hijack.

As part of his agreement, White agreed to give up 33 Bitcoin, “which are the proceeds of criminal activity.” With the current value of a single Bitcoin now at $16,700, that amounts to a forfeiture of $551,100. Jha agreed to forfeit 13 Bitcoin – a $217,100 value today.

Jha, along with a collaborator named Dalton Norman, 21, of Metairie, Louisiana, also pleaded guilty to click fraud – a scheme in which a bot is used to make it appear that a real user has “clicked” on an advertisement. Since advertisers pay for the number of times their page is viewed, that generates fraudulent profits for the hosting website.

The two admitted making about 200 Bitcoin through the click fraud – which would now be worth $3.34m.

Krebs wrote that Jha’s and White’s most popular targets were online gaming servers, particularly those connected with the popular online game Minecraft.

But he and Minecraft servers were not the only high-profile victims. Just days after the attack on his site, the Mirai authors, who were going by the name “Anna Senpai,” posted the source code publicly online. According to Jha’s plea agreement, that was done, “in order to create plausible deniability if law enforcement found the code on computers controlled by Jha or his co­-conspirators.”

That public posting, not surprisingly, led to the creation of multiple Mirai botnets, the most damaging of which was against the New Hampshire-based internet infrastructure company Dyn, which in late October 2016 took down major players like Twitter, GitHub, PlayStation, Netflix, Reddit and a host of other sites for much of that day.

And new strains of Mirai are continually being reported, although there have not been any major recent attacks.

For creating all this chaos, damage and expense – Mirai ensnared more than 100,000 IP addresses and the costs of the DDoS attacks by its various strains are estimated at well over $100m – Jha and White face maximum statutory penalties of five years in prison; fines of $250,000 or “twice the pecuniary gain or loss of the offense”; and supervised release of three years.

But the agreement also stipulates that the defendants can’t withdraw from the agreement even if “the Court rejects the parties’ sentencing recommendations at the sentencing hearing.” It also states that “the proper restitution amount will be determined at sentencing.”


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/g1VqGpBOXiM/

Mr. Robot season 3 finale: shutdown -r

Time travel has been a major theme throughout the entire series. In this season’s finale, it finally happens. Sort of…

WARNING: SPOILERS AHEAD – SCROLL DOWN TO READ ON

 

Previous episodes weren’t too subtle that things were heading this way:  Elliot was going to undo the Five/Nine hack, thanks to Trenton’s email cluing him in two episodes ago. The tools Elliot needed to decrypt the encrypted ECorp data (and undo the hack) were with him all along – aww.

Mr. Robot said he’d embedded the seed data and the algorithm needed to regenerate the Ecorp data encryption key in a childhood photograph he’d burned onto a CD. (Of course, that photograph was of Elliot and his dad in “Back to the Future” costumes, in case the whole going-back-in-time theme wasn’t obvious enough yet.)

This is a callback to a bit of a parlor trick we’ve seen used a number of times throughout the show. Hiding data within an image, video, or audio is called steganography – that’s Greek for “hidden writing”, a technique that goes back well before computers ever existed – and it’s a well-known practice in hacker circles.

There are many ways of concealing information within a file, for example by overwriting the least significant bits of each pixel in an image with data you want to hide.

Digital cameras and image scanners usually generate more bits of color data than the precision of their sensors – the bottom bits of each pixel are often little more than irrelevant noise, anyway, so the photographs hiding the key information to undo the Five/Nine hack would look just like normal photographs.

The trick of steganography is hiding such valuable information in plain sight, and figuring out whether otherwise-irrelevant image data is genuine noise or hidden content is an interesting puzzle – just the sort of puzzle that hackers love.

Once Elliot was able to recover the encryption key, we got a split-second view of him firing off an email to E-Corp with the key. It’s blink-and-you’ll-miss it, but he sent the email from yet another Protonmail account: falkensmaze AT protonmail DOT ch.

Falken’s Maze, you might recall, is from the 1980s movie War Games, the film that introduced the slogan “the only winning move is not to play”. By “undoing” the Five/Nine hack, perhaps Elliot is trying to make the winning move here?

Notes on the season finale

  • If you go to Elliot’s Dropbox link to the Tarball, not surprisingly it does give you a file to download. The text in the file sends you to a place in DRC, the Democratic Republic of the Congo. Hold onto your tinfoil hat, because there are some doozies of theories out there as to why Whiterose and the Dark Army are so interested in the DRC. One is that the country is well positioned for prolific and cheap hydroelectric generation, which could be of particular interest to organizations mining cryptocurrency on a massive scale. (I wonder if we’ll see ecoin = $18,000 next season?)
  • My favorite cameo in the finale was from an operating system – apparently, Leon uses Slackware, the oldest Linux distro that’s still actively maintained today. The first release of Slackware was in July 1993 (and, yes, it still has a text-mode-only installer).
  • And finally, the title of the finale wasn’t a bunch of words followed by a file extension, it’s simply a command: shutdown -r is used to reboot a Unix/Linux computer. Again, that whole time-travel-starting-over thing, looking right at us.

So that’s it for season 3.

Season 4 was just confirmed this week, so when it airs this time next year, I’ll be back at it with these security reviews – as confused by the plot as ever, but determined to figure it all out nonetheless.

What next?

To hold you over until season 4 starts, we’ll be taking some security-centric looks at other movies and TV shws of TV so keep an eye out for those and let us know if there are other series you’d like us to cast a critical and/or pedantic eye over.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/too0JOS-tK4/

UK.gov delays biometrics strategy again – but cops will STILL USE the tech

The Home Office has admitted the UK’s biometrics strategy won’t be published until next year, as MPs slam an “unacceptable” delay of more than five years.

The Home Office has repeatedly put off publishing the strategy it promised in 2012, and has come under fire from MPs, policymakers, civil rights groups, the biometrics commissioner.

In response to the latest request for a status update from the House of Commons Science and Technology Committee, Home Office minister Baroness Williams of Trafford admitted the strategy was still not finished.

“It will unfortunately not be possible to publish the strategy until next year,” she wrote in a letter (PDF) to committee chair Norman Lamb, after admitting she was aware that publication “has taken much longer than we originally indicated”.

Williams said that “a great deal of work” had been done, while attempting to justify the delay by saying that the strategy had a wide scope and covered a rapidly advancing field.

“[The strategy] ranges across many areas of policy, some of which are developing rapidly,” she said.

“After reviewing it carefully, I have decided that it cannot be finalised until further work has been done in some of these areas.”

But Lamb told The Register that this was “unacceptable”, pointing out that the fact the technology is already being used – the police have used it at the last two Notting Hill Carnivals – should be reason to push out a strategy sooner.

“The fact it’s developing rapidly makes the case for why it needs a strategy,” he said. “The tech is being used so that’s why you need a clear ethical and legal framework, and we don’t have that – and that’s intolerable.”

Brit cops can keep millions of mugshots of innocent folks on file

READ MORE

Williams acknowledged that the police were already using the tech, and said that – in lieu of the strategy – she would fill the MPs in on the “government’s policy” on it.

However, this was a brief description saying the “decision to deploy facial recognition systems is an operational one for the police”, while pointing to this year’s Custody Image Review for information on retention of custody images.

She also said that the government felt facial recognition “plays an important role in the detection and prevention of crime” – despite reports that the tech had led to someone being incorrectly targeted at this year’s Carnival.

Williams also noted that there was “independent ethical oversight” in the form of the extended remit of the National DNA Database Ethics Group – now the Biometrics and Forensics Ethics Group.

But civil rights group Big Brother Watch said that, although it welcomed the group’s oversight, “without any outlined legislation or regulation, oversight is little more than marking homework”.

It added: “Proper oversight and scrutiny of these powers can only be achieved if the powers are clearly defined, outlined, drafted and debated as legislative or regulatory issues.”

Lamb said that the committee was now pushing the Home Office to find out exactly what the government meant by “next year” and why there had been such severe delays. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/12/14/ukgov_pushes_back_biometrics_strategy_again_but_will_use_the_tech_in_the_meantime/

Is a Good Offense the Best Defense Against Hackers?

What’s This?

A proposed new law could make it legal for companies to hack back against attacker. But will it work?

Destruction, loss of data, intellectual property theft, fraud, embezzlement, disruption to business, restoration—globally, the costs of dealing with hacking are staggering. Yet under US law, it’s illegal to attack the hackers back.

In February, a Georgia Republican introduced a bill to Congress to give legal protection to hacking victims who “hack back” at attackers. The law is continuing to wend its way through the legislative process and might just end up (in some form) as a real a law.

That’s right: you could hit the bad guys back — and hard.

The Active Cyber Defense Certainty (ACDC) Act would amend section 1030 of the Computer Fraud and Abuse Act of 1986 that bars accessing a system that does not belong to you, or distributing code designed to enable unauthorized access to anyone’s system. If the bill passes, it will be legal to do both.

“This bill is about empowering individuals to defend themselves online, just as they have the legal authority to do during a physical assault,” said Rep. Graves in a press release March 3, 2017.

ACDC would allow victims of cybercrime to gain unauthorized access to their attackers’ systems legally, as long as their actions are only meant to identify the attacker or disrupt the attack. The bill doesn’t allow retaliation that destroys the attacker’s data, causes physical injury, or “creates a threat to the public health or safety.”

Though the bill may never become law in this form, it’s certainly opening discussions around “hacking back,” and raises awareness of the difficulty in stopping criminal cyber activity.

High Return, Low Risk. What’s not to Like?
Attackers work anonymously and, largely, with impunity. Billions of dollars are stolen each year, with little to none of it recovered, and the criminals are rarely caught. Even when they are, it’s difficult to prosecute them; it can take years to track them down, build a case, indict and convict them. Moreover, some countries or regions tolerate—or even profit from—cybercriminals’ activities, and offer little help to or even thwart international law enforcement efforts.

If the incentives are good, and the risks low, powerful cybercrime syndicates will continue. And as things currently stand, the law limits CISOs’ options. The hope among leading CISOs is that shifting to offense will change the game. After all, the adversary remains ahead if you simply react to every problem defensively.

But, Hacking Back Is Never as Simple as It Sounds
First there’s the issue of “attribution.” How do you correctly identify your attacker? It’s not as easy as it sounds. What if an attack comes from a botnet? Not one computer, but thousands or millions spread over the globe. Owners of botnet computers may not know they’re contributing to an attack. If your attacker is somewhere in the cloud, good luck finding her. Are you going to strike back against your cloud provider? They’re potentially innocent middlemen.

Second, ACDC wouldn’t allow striking back against distributed denial-of-service (DDoS) attacks, for example, a common attack. DDoS attacks don’t involve unauthorized access. And who are you going to blame? Typical DDoS attacks come from devices that are part of the Internet of Things (IoT). Say Grandma’s digital picture frame routed requests in a DDoS attack. Are you going to hack back against Grandma?

Third, what if your attacker is not on US soil? You will not be legally protected if you’re retaliating in another country with different laws. In fact, you could find yourself being the one carted off by the police or buried in lawsuits.

Strike Back Already Exists for the Largest Tech Players
If the problem is large, those with resources — primarily large IT vendors — will work with law enforcement to stop attackers. When your actions are sanctified by the authorities, it isn’t vigilantism. It helps if you’re a large company with a good legal team. In fact, many large IT vendors hire ex-DOJ prosecutors and investigators as company liaisons with law enforcement.

For example, Microsoft security researchers aided international law enforcement agencies to disrupt one of the most widely distributed malware families, “Dorkbot,” estimated to have infected more than 1 million PCs in more than 190 countries. In another instance, a collaboration between Trend Micro, INTERPOL, Microsoft, Kaspersky Lab, and the Cyber Defense Institute resulted in the destruction of the notorious SIMDA botnet.

How You Can Strike Back Now
Hack backs can take several forms that you can take advantage of without the additional legal protection of the proposed ACDC law. A less legally risky defense is to set up “honeypots,” or fake servers and services to lure attackers in. Once attackers have entered your network, you can sinkhole their traffic, feed them fake data, and confuse them with false systems. Studies have shown deceptive defenses do deter attacks. Best of all, deceptive defense would meet the goals of the ACDC, since you are simultaneously disrupting the attack and gathering information about the attacker.

Moreover, it’s passive, not active. With deceptive defense, you don’t go to them, the bad guys come to you. The disruption and spying happens on your equipment, on your premises, where you have a legal right to be — and the hacker doesn’t.

You can even put up warning banners: Warning—this system is the property of XYZ bank. Unauthorized users consent to being recorded and allowing XYZ to take measures to disable unauthorized access to the extent necessary to stop the illegal activity and support law enforcement investigations. An alert like this should get you off the legal hook for any defensive moves you make.

If it happens, the ACDC debate is going to be interesting to watch. Though the bill is unlikely to pass as it is, if it comes up for debate, it’s certain to spark discussions. In the meantime, CISOs have other options, such as deceptive defenses.

Get the latest application threat intelligence from F5 Labs.

 

Raymond Pompon is a Principal Threat Researcher Evangelist with F5 labs. With over 20 years of experience in Internet security, he has worked closely with Federal law enforcement in cyber-crime investigations. He has recently written IT Security Risk Control Management: An … View Full Bio

Article source: https://www.darkreading.com/partner-perspectives/f5/is-a-good-offense-the-best-defense-against-hackers/a/d-id/1330617?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Why Hackers Are in Such High Demand, and How They’re Affecting Business Culture

White hat hackers bring value to organizations and help them defend against today’s advanced threats.

News headlines often focus on the hackers who launch cyber attacks and leak confidential data such as National Security Agency exploits, sensitive political emails, and unreleased HBO programming, but hackers can also affect organizations in positive ways. White hat hackers (as opposed to black hats) increasingly are finding employment in companies as security researchers.

From conducting penetration tests and identifying vulnerabilities in software to providing companies with guidance about emerging threats, white hat hackers bring considerable value to organizations and play an instrumental role in helping them defend against today’s advanced threats. White hats are highly coveted not only for their knowledge but also for their unique mindsets and ability to change corporate culture.

Hacker Expertise
Until relatively recently, there was little to no formal education for cybersecurity; hands-on hacking was the primary way to be trained in the profession. Although unconventional, this method has proven to be both effective for hackers and beneficial for the organizations that employ them.

For example, given the ever-evolving nature of the cybersecurity landscape, hackers have become adept at learning about new technologies and vulnerabilities, whether through independent research or by collaboration with other hackers in communities and forums (Cybercriminals, for example, often discuss their strategies on Dark Web forums). When faced with new technologies, white hats typically will strive to achieve mastery, because that’s what it takes to identify potential network vulnerabilities and find ways to break into devices and systems.

Hackers typically are proactive in their approach to security and often have an innate inquisitive mentality — a combination that is ideal for helping businesses stay up to date with new threats and vulnerabilities. Rather than only addressing current problems and risks, a trap that many companies fall into, white hat hackers also make sure their organizations are considering potential issues as well as emerging attack vectors and threats.

And because hackers are more in tune with the newest hacking tools and techniques through their involvement in hacking communities and forums, they can sometimes even predict the characteristics of emerging malware. When companies start to incorporate the expertise of these white hats, they are able to create stronger security programs that are built to successfully defend against today’s advanced threats.

Security and non-security organizations alike increasingly are capitalizing on the knowledge and mindset benefits that hackers provide. This is driven by a dire economic need to improve cyber defenses. Ransomware attacks alone are expected to cost companies $5 billion in 2017 (15 times more than the $325 million they cost in 2015), and it is projected that cyber attacks in general will cause $6 trillion in damages annually by 2021 (versus $3 trillion in 2016).  

The increase in demand for white hat hackers also can be attributed to a growing awareness of the value they provide, which has largely spread through bug bounty programs. Companies that offer bug bounty programs effectively gain access to hundreds of hackers, who often are able to identify serious vulnerabilities in their systems; their success reinforces the potential business value of having those hackers work for them in-house full-time. 

Creating a Security-Minded Culture
White hat hackers not only help organizations bolster their security strategies, they also can have a profound impact on corporate culture. Their desire for knowledge, proactive nature, and inquisitive attitude can rub off on their colleagues, who can benefit from these characteristics by better developing and maintaining an understanding of today’s constantly changing technologies. With the ability to understand a company’s security posture from a hacker’s perspective, a white hat mindset drives collaboration. Focusing on security from the beginning encourages the development of a security-minded culture within organizations, which leads to better overall security posture.

Many companies focus on trying to protect themselves from threats. However, this strategy results in wasted budget and resources, and frees employees from accountability. Instead, companies need to prioritize security best practices throughout all stages — and hackers are often the ones pushing IT and executives to think about security programs proactively instead of implementing changes reactively in the aftermath of a breach.

Being security-minded means providing extensive training for employees; defining metrics to track success; enforcing those metrics through awareness, gamification, and positive reinforcement; and, ultimately, implementing strategies to improve employee behaviors as well as the company’s overall security posture. It’s about setting the bar high and then continuing to raise it — and in cybersecurity, white hat hackers are the heavyweights.

Related Content:

Jaime Blasco is a renowned security researcher with broad experience in network security, malware analysis, and incident response. At AlienVault, Jaime leads the Lab Intelligence and Research team that leads the charge of researching and integrating threat intelligence into … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/why-hackers-are-in-such-high-demand-and-how-theyre-affecting-business-culture/a/d-id/1330598?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Malware Decompiler Tool Goes Open Source

Avast’s RetDec machine-code decompiler now available for free on Github.

Anti-malware vendor Avast has donated its homegrown malware decompiler tool to the open-source community.

Avast’s RetDec basically converts a piece of malware into a higher-level programming language and helps malware analysts unmask the inner workings and functions of its code. “It turns it into something that looks like the original source code,” says Jakub Kroustek, threat lab team lead at Avast. “It’s much easier” and more efficient to sleuth just what the malware can do when it’s decompiled, he notes.

“We’re facing millions of new samples of malware each day. We’re not deeply analyzing all of them, but by using decompilation we can handle some” more closely and quickly, says Kroustek, founder of the tool.

Researchers at Avast used the tool to decompile ransomware strains including Apocalypse, BadBlock, Bart, CrySIS, and TeslaCrypt, and then offer free decryption tools for the ransomware.

Decompiler tools provide static analysis of code, where researchers don’t actually run the code but instead study it, up close. Dynamic analysis is another method, where a researcher executes malicious code in the safety of a sandbox environment to study how it runs in action. “Sometimes it’s right to use a sandbox, and other times it’s beneficial to use a decompiler,” he says. “In my case, I usually use both. When you’re fighting bad guys, you trying using every leverage” you can, he says.

RetDec was first created in 2011 by researchers at the Czech Republic’s Brno University of Technology and AVG Technologies, and the tool became Avast’s last year after it acquired AVG. Kroustek says Avast hopes to get other security experts to help further its development as an open source tool, which is aimed at researchers and reverse-engineers.  

Decompilation tools are nothing new. There are commercial products, which can be pricey and limited in customization, Kroustek says, while there are other open-source decompiler tools such as DCC, Boomerang, and Snowman, for example.

“While good decompilation tools are available that deliver good results, many are paid products, however, these cannot be easily extended with custom features,” he says. “On the other hand, users can utilize existing, free, open-source decompilers, but these do not always achieve proper stability, code readability and quality.”

John Bambanek, threat systems manager with Fidelis Cybersecurity, who also teaches at the University of Illinois at Urbana-Champaign, says an open-source decompiler such as Avast’s can be especially helpful for academia. “I have limited funds and buying a bunch of IDA [Hex-Rays decompiler product] seats isn’t going to happen. With something open-source, assuming it can get the job done, provide a great resource for me to produce more reverse engineers,” he says.

Avast says the now open-source tool works on multiple architectures, file formats, and operating systems, and can be used for more than decompilation, too. It uses C and Python-type language for output, and runs on Linux and Windows platforms. RetDec source code and related tools are available now on GitHub, under an MIT license.

“If someone isn’t focused on decompilers, he or she can just use the libraries for detection of particular patterns” in the malware, for example, Kroustek says.

Related Content:

Kelly Jackson Higgins is Executive Editor at DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/malware-decompiler-tool-goes-open-source/d/d-id/1330639?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple